Sciweavers

686 search results - page 20 / 138
» Secure Two-Party Computation Is Practical
Sort
View
PROVSEC
2007
Springer
14 years 4 months ago
Practical Threshold Signatures Without Random Oracles
We propose a secure threshold signature scheme without trusted dealer. Our construction is based on the recently proposed signature scheme of Waters in EUROCRYPT’05. The new thre...
Jin Li, Tsz Hon Yuen, Kwangjo Kim
MICRO
2006
IEEE
124views Hardware» more  MICRO 2006»
14 years 3 months ago
LIFT: A Low-Overhead Practical Information Flow Tracking System for Detecting Security Attacks
Computer security is severely threatened by software vulnerabilities. Prior work shows that information flow tracking (also referred to as taint analysis) is a promising techniqu...
Feng Qin, Cheng Wang, Zhenmin Li, Ho-Seop Kim, Yua...
WWW
2005
ACM
14 years 10 months ago
An abuse-free fair contract signing protocol based on the RSA signature
A fair contract signing protocol allows two potentially mistrusted parities to exchange their commitments (i.e., digital signatures) to an agreed contract over the Internet in a f...
Guilin Wang
TIFS
2010
186views more  TIFS 2010»
13 years 8 months ago
An abuse-free fair contract-signing protocol based on the RSA signature
A fair contract signing protocol allows two potentially mistrusted parities to exchange their commitments (i.e., digital signatures) to an agreed contract over the Internet in a f...
Guilin Wang
FC
2009
Springer
95views Cryptology» more  FC 2009»
14 years 4 months ago
Secure Multiparty Computation Goes Live
In this note, we report on the first large-scale and practical application of secure multiparty computation, which took place in January 2008. We also report on the novel cryptogr...
Peter Bogetoft, Dan Lund Christensen, Ivan Damg&ar...